Categories: Virus

Virus:Win32/Expiro.BA removal tips

The Virus:Win32/Expiro.BA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:Win32/Expiro.BA virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Anomalous binary characteristics

How to determine Virus:Win32/Expiro.BA?


File Info:

name: AB5C0B3AAD7EADA82904.mlwpath: /opt/CAPEv2/storage/binaries/490eb2b004c8b2c6055ac4b562a3f89c62e5e970c0d855048609132eeba085eecrc32: FEFB3B0Cmd5: ab5c0b3aad7eada829045024e2998100sha1: 10adb80aee9b26966c872a38c107806c9135e816sha256: 490eb2b004c8b2c6055ac4b562a3f89c62e5e970c0d855048609132eeba085eesha512: 8587acde1bce7781a9840a03cfb7ab4511bd67d18b2f95a03bb42a6b2de388a2ff1dea1d84d2a2710c9633bc070dc75f2931fe06dfb129dbf0dcb4f376bd4f87ssdeep: 12288:3mHZMy2+vvJfAa0pJCpmWBOuMea+8L8clYolDyCGUvOXkCTUY:387vJfAa0fC+uMeJ8hY8yCGUWXkKtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E7E48D25D2D4E235FEA2063429DA2EB2103E5D21023F8BDF098995E173EA171797B3DDsha3_384: f305ae259ac0e0d371393fedf623f9c564efa359e73c6666cc86fc2a925de0a38bda69c771d6f6afbed1076b0409a9bcep_bytes: 42425041514a4a524153415441555689timestamp: 2004-08-04 05:59:28

Version Info:

CompanyName: Microsoft CorporationFileDescription: Performance Logs and Alerts ServiceFileVersion: 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158)InternalName: SMLOGSVC.EXELegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: SMLOGSVC.EXEProductName: Microsoft® Windows® Operating SystemProductVersion: 5.1.2600.2180Translation: 0x0409 0x04b0

Virus:Win32/Expiro.BA also known as:

Bkav W32.ExpiroMVf.PE
Lionic Virus.Win32.Expiro.mzG9
MicroWorld-eScan Win32.Expiro.Gen.2
FireEye Generic.mg.ab5c0b3aad7eada8
CAT-QuickHeal W32.Expiro.AX
Skyhigh BehavesLike.Win32.Expiro.jc
McAfee W32/Expiro.gen.o
Malwarebytes Generic.Malware/Suspicious
VIPRE Win32.Expiro.Gen.2
Sangfor Trojan.Win32.Save.a
K7AntiVirus Virus ( 0040f4dc1 )
Alibaba Virus:Win32/Expiro.3c0a458c
K7GW Virus ( 0040f4dc1 )
CrowdStrike win/malicious_confidence_100% (W)
Baidu Win32.Virus.Expiro.a
VirIT Win32.Expiro.AG
Symantec W32.Xpiro.D
Elastic malicious (high confidence)
ESET-NOD32 Win32/Expiro.NBO
APEX Malicious
TrendMicro-HouseCall PE_EXPIRO.JX
ClamAV Win.Virus.Expiro-9952131-0
Kaspersky Virus.Win32.Expiro.aq
BitDefender Win32.Expiro.Gen.2
NANO-Antivirus Virus.Win32.Expiro.clnvwd
Avast Win32:Xpirat [Inf]
Tencent Virus.Win32.Expiro.aof
Emsisoft Win32.Expiro.Gen.2 (B)
F-Secure Malware.W32/Expiro.akoa
DrWeb Win32.Expiro.66
Zillya Virus.Expiro.Win32.35
TrendMicro PE_EXPIRO.JX
Trapmine malicious.moderate.ml.score
Sophos W32/Expiro-H
Ikarus Trojan.Agent
MAX malware (ai score=100)
Jiangmin Virus.Expiro.b
Google Detected
Avira W32/Expiro.akoa
Varist W32/Expiro.AZ
Antiy-AVL Virus/Win32.Expiro.aq
Kingsoft Win32.Infected.AutoInfector.a
Microsoft Virus:Win32/Expiro.BA
Xcitium Virus.Win32.Expiro.NB@531brf
Arcabit Win32.Expiro.Gen.2
ZoneAlarm Virus.Win32.Expiro.aq
GData Win32.Expiro.Gen.2
Cynet Malicious (score: 100)
AhnLab-V3 Win32/Expiro4.Gen
Acronis suspicious
BitDefenderTheta AI:FileInfector.1BB980DD12
ALYac Win32.Expiro.Gen.2
VBA32 Virus.Expiro.aq
Cylance unsafe
Panda W32/Expiro.gen
Rising Virus.Expiro!1.A140 (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Virus.Expiro.W
Fortinet W32/Expiro.fam
AVG Win32:Xpirat [Inf]
Cybereason malicious.aad7ea
DeepInstinct MALICIOUS
alibabacloud Virus:Win/Expiro.TMMATBMSIKRTIL

How to remove Virus:Win32/Expiro.BA?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago